Junior Pen Tester

Pune, India

Applications have closed
About Vertiv

 

Vertiv (NYSE: VRT) brings together hardware, software, analytics, and ongoing services to ensure its customers’ vital applications run continuously, perform optimally, and grow with their business needs. Vertiv solves the most important challenges facing today’s data centers, communication networks and commercial and industrial facilities with a portfolio of power, cooling and IT infrastructure solutions and services that extends from the cloud to the edge of the network. A $4.5B company, headquartered in Columbus, Ohio, USA, Vertiv employs approximately 24,000 people and does business in more than 130 countries.

 

Position Summary

 

The Senior Penetration Tester is responsible for conducting security pen testing, monitoring, and auditing within a dynamic global organization. The products under test will have the coverage of embedded devices and cloud services. The Senior Product Security Analyst should have exposure to embedded devices as well as cloud services (AWS/Azure). Some of the products will be white box tests while others will be total black box engagements. A successful engineer will be able to take the product and evaluate the weak points in the design and implementation and focus in on those weaknesses to find security gaps. All the findings by the engineer will need to be clearly documented and relayed to the design team for mitigation. The engineer will need to be very versatile in their attack vectors and their knowledge of exploits. The ideal candidate will be well experienced in a broad range of attack vectors across a wide spectrum of devices from small embedded devices to wide and complex cloud ecosystems.

 

They will be responsible for interfacing with engineering teams to conduct security testing, auditing and should be able to explain the findings. They will be responsible for ensuring that engineering teams stay in compliance with the security expectations of the global organization. The senior analyst will be expected to stay current with the latest security threats and attack vectors that can be deployed against the product portfolio. They should also have experience in communicating clearly and concisely the findings of these activities to an audience.

 

This position will be primarily based out in Pune (Global R&D center), INDIA, and will consistently work under the guidance and processes of global security and will support all the regional as well as global engineering groups. The testing activity and methodology deployed to confirm compliance is guided but expected to be enhanced by the senior analyst. The senior analyst will be expected to use their knowledge and experience to further develop internal testing processes and procedures.

 


 

 

Key Duties

 

In addition to performing internal application and product security assessments the Senior Product Security Analyst will be expected to support response to possible breaches of security based on newly disclosed information. Other key duties include: 

  • Conduct security evaluation and threat assessments of embedded systems, mobile applications, web applications
  • Conduct research for the purposes of finding new vulnerabilities and enhancing existing capabilities
  • Circumventing security protection methods and techniques
  • Performing data bus monitoring (snooping) and data injection
  • Conduct communications protocol analysis in the embedded products, and applications
  • Conduct wireless communications channel snooping, and data injection
  • Reverse engineering complex systems and protocols
  • Create detailed technical reports and proof of concept code to document findings
  • Perform System Breakdown of the project/product before testing, identify and evaluate all the testing requirements and plan out the detailed testing activities, resources etc.
  • Proactive detailed interaction with respective engineering group on the testing needs, testing progress/status and provide detailed analysis report
  • Gitlab issue management, lead the activities and groom the junior resources on all the testing aspects, activities segregation and leading testing activities and provide support to peers and junior engineers
  • Lead testing activities in all the regions, provide head-to-head support to Testing Pillar lead and consistently improvise the testing processes
  • Preference given to other practical skills such as: functional analysis, memory image capture, static memory analysis, and data element extraction, etc.

 

Requirements

 

  • A Bachelor’s Degree in Information Technology, Computer Science or related field is highly desirable. 
  • Additional advanced security qualifications such as CISSP (Certified Information Systems Security Professional) certification, Offensive Security Web Expert (OSWE) or equivalent preferred.
  • Eight or more years’ experience (8+ years) in information, application, and embedded product security and/or IT risk management with a focus on security, performance, and reliability
  • Solid understanding of security protocols, cryptography, authentication, authorization and security
  • Good working knowledge of current IT risks and experience implementing security solutions
  • Ability to interact with a broad cross-section of personnel to articulate and enforce security measures
  • Excellent written and verbal communication skills as well as business acumen
  • Strong leadership, vision, effective communication and goal-oriented
  • Strong ability to establish partnerships and influence change and achieve results within dynamic environment
  • Meaningful technical contributions into the development lifecycle of an application, product or service


 

 

Preferred knowledge experience includes

 

  • Understanding and development experience of embedded systems / software, and web-based applications
  • Linux network device driver/data-path performance exposure
  • Familiarity with compilers, debuggers, disassemblers, and other low-level development and analysis tools
  • Exposure to binary analysis tools such as IDA Pro, WinDbg, BinWalk, Valgrind, PIN, Panda, and S2E
  • Working knowledge of hacking tools and techniques such as memory corruption exploits, rootkits, protocol poisoning, browser-based attacks, DNS poisoning, MetaSploit, nmap, Nessus, etc.
  • Experience with UNIX kernel internals and low-level Windows internals
  • Comfort with reading and understanding of x86 and/or ARM assembly
  • Experience with program analysis techniques such as taint analysis, program slicing, symbolic execution, constraint solving, and dynamic instrumentation
  • An understanding of common cryptographic algorithms and protocols including their weaknesses and attacks against them
  • Ability to extract software/firmware from provided hardware
  • Meaningful experience utilizing git (Github or gitlab)
  • Understanding of network protocols and experience developing packet-level programs
  • Experience with common microcontroller programming tools and debugging interfaces
  • Linux network device driver/data-path performance exposure
  • Exposure to Layer 2, Layer 3 networking, QoS
  • Network and/or application security knowledge (L2/L3 firewall, DPI, IDS, IPS)
  • Knowledge of common malware/botnet exploits and how they are targeted to exploit embedded systems
  • Operating system configuration of Windows, Linux, Android, and iOS
  • Computer boot process including boot loaders
  • Conducting security evaluation and threat assessments of embedded systems, mobile applications, web applications
  • An understanding of common cryptographic algorithms and protocols including their weaknesses and attacks against them
  • Familiarity with compilers, debuggers, disassemblers, and other low-level development and analysis tools
  • Having hands on real-time embedded C/C++ development experience that includes recent lab activities integrating with and debugging on target hardware.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  37  8  0
Category: PenTesting Jobs

Tags: Analytics Android Application security Audits AWS Azure Black box C CISSP Cloud Compilers Compliance Computer Science Cryptography DNS Exploit Exploits Firewalls GitHub GitLab IDS Industrial iOS IPS IT infrastructure Linux Malware Metasploit Monitoring Nessus Nmap Offensive security OSWE Pentesting Product security R&D Reverse engineering Risk management Security assessment UNIX Vulnerabilities White box WinDbg Windows

Region: Asia/Pacific
Country: India

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.